A novel hyperchaotic image encryption scheme based ... - IEEE Xplore

3 downloads 0 Views 1MB Size Report
The 256×256 grayscale images “Lena”, “Peppers” and “Baboon” are used as the plain images. The plain, encrypted and decrypted images are shown in Fig. 3.
This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

A novel hyperchaotic image encryption scheme based on DNA encoding, pixel-level scrambling and bit-level scrambling Shuliang Sun1, 2 1

School of Electronics and Information Engineering, Fuqing Branch of Fujian Normal University, Fuqing, China 2

Innovative Information Industry Research Center, Fuqing Branch of Fujian Normal University, Fuqing, China

Abstract: In this paper, a novel image encryption scheme has been proposed using pixel-level scrambling, bit-level scrambling and DNA encoding. Firstly, initial conditions of 5-D hyperchaotic system are computed and chaotic sequences are generated. Then pixel-level scrambling and bit-level scrambling are implemented to permute the plain image. Permuted image and generated pseudo random sequence are executed decomposition operation in order to enhance security. DNA encoding, DNA XOR operation and DNA complementary rules are also adopted to improve the security of the cryptosystem. Experiments results and theoretical analysis show that the proposed scheme is secure enough and can resist known plain text attack, statistical attacks and differential attacks. It is suitable for practical application. Key Words: 5-D hyperchaotic system; bit-level scrambling; DNA encoding; decomposition operation

1. Introduction With the development of Internet and communication technology, information security has been paid more and more attention. The traditional encryption algorithms are not suitable for image encryption [1]. Chaotic system is famous for sensitivity to initial conditions and parameters, pseudo-randomness, ergodicity and reproduction [2]. It is very suitable for image encryption and many chaotic encryption schemes have been proposed. Ravichandran et al. [3] presented a cryptosystem which could be suitable for both selective and full medical image encryption. Wu et al. [4] proposed a new image randomness measure using Shannon entropy over local image blocks. Wang and Zhang [5] put forward a novel color image encryption with heterogeneous bit-permutation and correlated chaos. Heterogeneous bit-permutation was performed to reduce computation cost and improve permutation efficiency. Correlated chaos could make fully use of chaotic maps. Liu et al. [6] proposed a cryptosystem based on two-dimensional Sine ICMIC modulation map. The confusion and diffusion processes were combined together. Chaotic shift transform was proposed to efficiently change the image pixel positions. Wang et al. [7] presented a fast image encryption method which was based on rows and columns switch. Sivakumar and Venkatesan [8] proposed a new image encryption method based on knight’s travel path and true random number. Authors in [9] presented an efficient image encryption using quaternary coding. Quaternary coding was used to o split the plain image into four sub-sections so that the cipher image could not be formed without any one sub-section. Due to high parallelism, huge storage and ultra-low power consumption, some DNA-based encryption methods have been proposed nowadays. Khalifa and Atito [10] proposed a steganography algorithm based on Playfair cipher and two-by-two DNA complementary rule. Liu et al. [11] analyzed a RGB image encryption scheme based on DNA encoding and chaos map. They found that the scheme could be broken with only four chosen plain-images and corresponding cipher-images. Two other defeats were also pointed out. Wang et al. [12] presented a hybrid image encryption based on 2-D chaotic sequence and DNA encoding. Rehman et al. [13] proposed a method for gray images based on chaos and DNA complementary rules. The most 1

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

significant and least significant parts of each block were encoded with different methods. Jain and Rajpal [14] designed a robust image encryption scheme using DNA and logistic chaotic maps. The original image was DNA encoded and a mask was generated with 1D chaotic map. DNA addition and DNA complementary rules were also adopted. A novel image encryption scheme based on DNA sequence operations and chaotic system was proposed in [15]. The plain image was confused using the pseudorandom sequences firstly. Then one of DNA encoding rules was used to obtain DNA matrix. Thirdly, the rows and columns of DNA matrix were permuted. Zhang et al. [16] put forward a novel image encryption using DNA addition and chaotic maps. DNA sequence matrix was divided into many equal blocks and these blocks were executed DNA addition operation. DNA complementary operation was also applied in this scheme. The rest of the paper is organized as follows. Section 2 briefly describes 5-D hyperchaotic system and DNA coding. Section 3 presents the proposed encryption and decryption scheme. Section 4 shows the experimental results and analysis. Section 5 depicts security analysis and conclusion is described in Section 6.

2. Preliminary works 2.1 5-D hyperchaotic system 5-D hyperchaotic system [17, 18] could be expressed as follows:  x1  a ( x2  x1 )  x2 x3 x4   x2  b ( x1  x2 )  x5  x1 x3 x4 ,   x3  cx2  dx3  ex4  x1 x2 x4  x   fx  x x x 4 1 2 3  4  x5   g ( x1  x2 )

(1)

where a, b, c, d, e, f, g are system control parameters. If the parameters are assigned as a=30, b=10, c=15.7, d=5, e=2.5, f=4.45 and g=38.5, the 5-D hyperchaotic system is in a chaotic state and could produce five chaotic sequences. Sequence trajectories of system (1) are displayed in Fig. 1.

2

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

Fig.1 Sequence trajectories of system (1) with parameters a=30, b=10, c=15.7, d=5, e=2.5, f=4.45 and g=38.5.

2.2 DNA coding Deoxyribonucleic Acid (DNA) is two twisted strands composed of four bases, adenine (A), cytosine (C), thymine (T) and guanine (G). It’s known that A and T are complementary, and G and C are also complementary according to Watson-Crick complement rule [19]. A, C, G and T could be represented as 00 (0), 01(1), 10(2) and 11(3). In the 8-bit grayscale image, each pixel is denoted by a DNA sequence of length 4. DNA Ex-OR operation is shown as table 1. Table 1 DNA Ex-OR operation ⊕

A

C

G

T

A

A

C

G

T

C

C

A

T

G

G

G

T

A

C

T

T

G

C

A

The DNA complementary rule must satisfy that [20]:  x  E ( x )  E ( E ( x ))  E ( E ( E ( x )))   x  E ( E ( E ( E ( x ))))

(2)

where E(x) is the base pair of x which is different from x at least one bit. There are six major complementary rules for each letter of DNA sequence. For all letter x, E(x), E(E(x)), E(E(E(x))) is not equal. 3

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

1. A→T, T→C, C→G, G→A 2. A→T, T→G, G→C, C→A 3. A→C, C→T, T→G, G→A 4. A→C, C→G, G→T, T→A 5. A→G, G→T, T→C, C→A 6. A→G, G→C, C→T, T→A

3. The proposed image encryption and decryption scheme The chaotic sequences are generated by 5-D hyperchaotic system (1). Suppose the size of the plain image P is M × N. Then, a pixel-level and bit-level scrambling are adopted to permute the plain image. DNA encoding operation is utilized and cipher image H is obtained finally. 3.1 Pixel-level scrambling Step 1: Compute the initial values x1, x2, x3, x4 and x5 of 5-D hyperchaotic system (1) as follows:   5 0   x1 (1)  mod   x j ,1   j 1    0  xi (1)  mod  xi 1 (1)  xi ,1 

,

(3)

i  2,3, 4,5

where x10 , x20 , x30 , x40 , x50 are the initial keys, and mod (x, y) means the residue of x divided by y. Step 2: Iterate 5-D hyperchaotic system N0 times to avoid the transient effect. Continue to iterate 5-D hyperchaotic system MN times and get 3 chaotic sequences k1, k2 and k3. Especially kl = [kl (1), kl (2), …, kl (MN)], l=1,2,3.  5    5  N 0  200  mod     x i0    x i0    1015 , 200  ,    i 1   i 1   

(4)

Step 3: Suppose (i, j) and (i’, j’) are the positions of original plain image P. Corresponding scrambling image is denoted as P’, and it could be computed as follows: 15 ' i  i  mod  (abs (k1 (i )  abs (k1 (i )) )  10 , M  i  ,  ' 15  j  j  mod  (abs (k 2 ( j )  abs (k 2 ( j )) )  10 , N  j 

(5)

where  x  rounds x to the nearest integer less than or equal to x. Step 4: The scrambling operation is operated as P’(i, j)=P(i’, j’), P(i’, j’)=P(i, j), (6) Where P’(i, j) is the scrambling image positioned at (i, j), P(i’, j’) and P(i, j) are the original image positioned at (i’, j’) and (i, j), i = 1, 2,…, M; j= 1, 2,…, N. 3.2 Bit-level scrambling Step 1: Convert diffused image matrix P’ to one-dimensional sequence P’= [P’(1), P’(2), …, P’(MN)] from upper-left corner to lower-right corner. Step 2: The chaotic sequence k3 is transformed as formula (7): k3' (r )  mod  (abs (k3 (r ))  abs (k3 (r )) )  1015 ,8  ,

(7)

where k3’(r)  [0,7] and r =1, 2, …, MN. 4

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

Step 3: Transform the decimal sequences P’ and k3’ into corresponding binary sequences. Step 4: The scrambled sequence C will be computed as Eq. (8). C(r) =circshift[P’(r), LSB(k3’(r)), k3’(r)], (8) where circshift [u, q, v] means v-bit cyclic shift on the binary sequences u. LSB(z) means the least bit of z. A right cyclic shift or a left cyclic shift will be decided by q=1 or q=0 [21]. Step 5: Convert binary sequence C to its decimal sequence. 3.3 DNA encoding scheme Step 1: Compute the initial values x1’, x2’, x3’, x4’, and x5’ of 5-D hyperchaotic system (1) as follows:  '  6 0   x1 (1)  mod   x j ,1   j 1    ' ' 0  xi (1)  mod  xi 1 (1)  xi ,1 

,

(9)

i  2,3, 4,5

where xj0 is the initial key, j=1, 2, …, 6. Step 2: Iterate 5-D hyperchaotic system N0’ times to avoid the transient effect. Continue to iterate 5-D hyperchaotic system 4MN times and get 4 chaotic sequences a1, a2, a3 and a4. Especially al = [al (1), al (2), …, al (4MN)], l=1,2,3,4.  6    6  N 0'  200  mod     x 0i    x 0i    1015 , 200  ,    i 1   i 1   

(10)

Step 3: The chaotic sequences a1, a2, a3 and a4 are performed as Eq. (11) – (14).





a1 (i )  mod  abs (a1 (i ))  abs (a1 (i ))   10 15, 6  1 ,



(11)



a2 (i )  mod abs (a2 (i ))  abs (a2 (i ))   10 15, 4 ,

(12)





(13)





(14)

a3 (i )  mod abs (a3 (i ))  abs (a3 (i ))   10 15, 256 , a4 (i )  mod abs (a4 (i ))  abs (a4 (i ))   10 15, 256 ,

where a1  [1, 6], a2  [0, 3], a3  [0, 255], a4  [0, 255], i=1, 2, …, 4MN. Step 4: For each C(r) and a3(r) implement the following decomposition operation: 3

C (r )   c4 r  s (r )  4 s , c4 r  s  {0,1, 2,3} s 0 3

a3 (r )   d 4 r  s (r )  4 , d 4 r  s  {0,1, 2,3}

,

(15)

s

s 0

4 MN

4 MN

where r = 1, 2, …, MN. Then, the sequences {c(i )}i 1 and {d (i )}i 1 can be constructed. 4 MN

4 MN

'

4 MN

'

4 MN

Step 5: Convert {c(i )}i 1 and {d (i )}i 1 into DNA sequences {c (i )}i 1 and {d (i )}i 1 . Step 6: Perform the DNA EX-OR to get the DNA sequence F. F (i )  c ' (i )  d ' (i ) ,

(16)

where i = 1, 2, …, 4MN. Step 7: Select a rule from six complementary rules according a1(i). Based on a2(i) and selected 5

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

complementary rule, perform DNA replacement operation on DNA sequence F(i) and obtain DNA complementary sequence F’(i).  F (i ), if a 2 (i )  0   E ( F (i )), if a 2 (i )  1 a2 ( i ) ' F (i )  E ( F (i ))   ,  E ( E ( F (i ))), if a 2 (i )  2  E ( E ( E ( F (i )))), if a 2 (i )  3

(17)

where E(x) is the base pair of x, i = 1, 2, …, 4MN. Step 8: Decode F’ to binary sequence G, and convert G to decimal sequence H. Step 9: Cipher image R is obtained finally as Eq. (18)[22].  6  R (1)  a4 (1)  mod a4 (1)  H (1), 256   mod  x 0j  10 15, 256  ,  j 1  R (i )  a4 (i )  mod(a4 (i )  H (i ), 256)  R (i  1) ,

(18) (19)

where H(i), a4(i), R(i) and R(i-1) respectively mean decimal sequence value, chaotic sequence value, output cipher pixel and the previous cipher pixel, i = 2, 3, …, MN. Flowchart of image encryption procedure is shown in Fig. 2.

Fig.2 Flowchart of image encryption procedure

3.4 The decryption process The decryption procedure is reversion of the encryption procedure and will be described briefly as follows: Step 1: The chaotic sequences will be generated by chaotic system (1). Step 2: Decimal sequence H will be obtained by formula (20)-(21): 6

H (1)  mod(a 4 (1)  R (1)  mod(  x 0j  10 15, 256)  a 4 (1), 256) ,

(20)

j 1

6

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

H (i )  mod(a 4 (i )  R (i )  R (i  1)  a 4 (i ), 256) ,

(21)

Step 3: Perform DNA inverse replacement operation to get DNA sequence F(i) based on chaotic sequence and selected complementary rule. Step 4: Convert DNA sequence to bit-level scrambling sequence C. Step 5: Convert sequence C to pixel-level scrambled image P’. Step 6: Transform scrambled image P’ to original image P.

4 Simulation results In this paper, MATLAB 2010 is applied to execute the algorithm. The initial values of the 5-D chaotic system are x10=1.2356, x20=2.8905, x30=0.89648, x40=3.45797, x50=0.45723, x60=3.2579. The 256×256 grayscale images “Lena”, “Peppers” and “Baboon” are used as the plain images. The plain, encrypted and decrypted images are shown in Fig. 3.

Fig. 3 The plain, encrypted and decrypted images of “Lena”(a-c), “Peppers”(d-f) and“Baboon”(g-i).

5. Security analysis 5.1 Key space Key space of the proposed scheme is decided on the initial values of the hyperchaotic system {xi0, i=1, 2,…, 6}. The precision of each initial value is 10-15, so the key space is about (1015)6 = 1090≈2298. If a key space of image cryptosystem is more than 2100, it could withstand an exhaustive attack [23, 24]. So the key space of proposed scheme is large enough to resist brute-force attack. 5.2 Key sensitivity analysis An excellent cryptosystem should be sensitive to the initial key. 7

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

5.2.1 Key sensitivity of encryption procedure Firstly, the image encryption is executed with initial values (x10=1.2356, x20=2.8905, x30= 0.89648, x40=3.45797, x50=0.45723, x60=3.2579) to produce a cipher image. Then a tiny alteration (10-15) is brought in one of the initial values while others remain the same, and performs the encryption process again. The cipher images and the differential images are depicted in Fig. 4. Table 2 demonstrates the differences between different cipher images. It can be seen that a slight difference in the initial secret key will produce totally different cipher image. Table 2 Difference between encrypted images with tiny alteration keys. Initial Keys

Figure 4(b) 4(c)

x10

x1

x2

x3

x4

x5

x6

Difference between 4(b)

x10

x20

x30

x40

x50

x60

-

x20

x30

x40

x50

x60

0.9966

x30

x40

x50

x60

0.9963

x40

x50

x60

0.9958

x50

x60

0.9959

x60

0.9959

x60 +10-15

0.9962

+10

-15

4(e)

x10

4(g)

x10

x20

4(i)

x10

x20

x30

4(k)

x10

x20

x30

x40

4(m)

x10

x20

x30

x40

x20

+10

-15

x30

+10

-15

x40

+10

-15

x50

+10 x50

-15

Fig. 4 The decryption results with different keys:(a) plain image; (b) encrypted image using the original key; (c) 8

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

encrypted image with x10 +10-15; (d) differential image between (c) and (b); (e) encrypted image with x20 +10-15; (f) differential image between (e) and (b); (g) encrypted image with x30 +10-15;(h) differential image between (g) and (b); (i) encrypted image with x40 +10-15; (j) differential image between (i) and (b); (k) encrypted image with x50 +10-15;(l) differential image between (k) and (b); (m) encrypted image with x60 +10-15; (n) differential image between (m) and (b).

5.2.2 Key sensitivity of decryption procedure The encrypted image should be also sensitive to the initial key in decryption phase. The decrypted image in Fig. 4(b) is adopted. The decrypted images are depicted in Fig. 5. The differences between improper decrypted images (Figs. 5(c–h)) and the plain image are almost 99.6%. So the proposed scheme is very sensitive to the system key.

Fig. 5 The decryption results with different keys: (a) encrypted image using the original key; (b) decrypted image using the right key; (c) decrypted image with x10 +10-15; (d) decrypted image with x20 +10-15; (e) decrypted image with x30 +10-15; (f) decrypted image with x40 +10-15; (g) decrypted image with x50 +10-15; (h) encrypted image with x60 +10-15.

5.3 The histogram analysis The histogram of encrypted image should be as flat as possible. In proposed scheme, the histograms of the plain and cipher images of Lena, Peppers and Baboon are displayed in Fig. 6. It is shown that the histogram of the plain image pixel values is centralized some values, however the histogram of corresponding cipher image pixel values is very flat. So it could withstand statistical attacks. 5.4 Correlation analysis The correlation coefficient rxy between two adjacent pixels x and y is computed as 9

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

rxy 

where cov( x, y) 

1 N

N

(x i 1

i

cov( x, y)

(22)

D( x) D( y )

 E ( x))( y i  E ( y)), E ( x) 

1 N

N

x , i 1

i

D ( x) 

1 N  ( xi  E ( x)) 2 N i 1

7225 pairs of adjacent pixels from plain image and encrypted image are selected in the horizontal, vertical and diagonal directions. Fig. 7 shows the correlation of two adjacent pixels in the original Lena image and its encrypted image. It can be shown that pixels are highly correlated in plain image whereas correlation is greatly reduced in the encrypted image.

Fig. 6 The histograms of the plain and encrypted images: (a) plain image “Lena”; (b) plain image “Peppers”; (c) plain image “Baboon”; (d) encrypted image “Lena”;(e) encrypted image “Peppers”; (f) encrypted image “Baboon”.

(a) Horizontal direction for original image

(b) Horizontal direction for encrypted image

10

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

(c) Vertical direction for original image

(d) Vertical direction for encrypted image

(e) Diagonal direction for original image

(f) Diagonal direction for encrypted image

Fig. 7 Correlation distribution in different directions of plain image and its encrypted image.

Table 3 shows the result of correlation coefficients of two adjacent pixels in Fig. 4(a, b), which is compared with the results in Refs. [19, 20]. The results reveal that the proposed algorithm is much better than two other methods. Table 3 Comparison of correlation coefficients Algorithm

Horizontal

Vertical

Diagonal

Plain image

0.9391

0.9700

0.9146

Proposed

0.0068

-0.0054

0.0010

Ref. [19]

0.0211

0.0412

-0.0016

Ref. [20]

0.0082

-0.0107

0.0022

5.5 Information entropy Information entropy is one of the most important features of randomness. If m is the information source and information entropy could be calculated as follows: L

H (m)    p (mi ) log 2 p (mi )

(23)

i 1

where p(mi) means the probability of symbol mi, and L is the total number of mi. The maximum information entropy is 8 for grayscale image. The information entropy of encrypted images is shown in Table 4. Table 4 Information entropy of encrypted images Image

Lena

Peppers

Baboon

proposed

7.9967

7.9967

7.9976

11

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

Ref. [25]

7.7893

7.7897

7.9966

Ref. [15]

7.9962

7.9961

7.9969

5.6 Differential attack Number of pixels change rate (NPCR) and unified average changing intensity (UACI) are two indicators which are often applied to measure the sensitivity to plaintext. They are used to test ability to resist differential attack. NPCR and UACI are defined in Eq. (24) - (26)[16]. NPCR 

UACI 

1 M N

1 M N

M

M

N

 D (i , j )  100%

(24)

| C1 (i, j )  C2 (i, j ) |  100% 255 j 1

(25)

i 1 j 1

N

 i 1

0, if C1 (i, j )  C2 (i, j ) D (i, j )   1, else

(26)

where M and N denote the width and height of the image; C1 and C2 represent the ciphered images before and after one pixel of the plain image is changed. Table 5 NPCR and UACI of proposed method and other schemes Image

NPCR (%)

UACI (%)

proposed

99.61

33.46

Ref. [9]

99.57

33.45

Ref. [26]

99.54

33.43

Table 5 shows the information entropy of proposed method and other schemes. It can be concluded that the proposed algorithm could effectively resist plaintext attack and differential attack. 5.7 Time complexity analysis Time speed is another important factor to measure the performance the cryptosystem. The running speed of the proposed scheme is calculated with the Peppers image for different sizes and it is compared with other algorithms. The results are displayed in Table 6. Table 6 Values of running speed with different schemes Image

Time (s)

proposed

0.4862

Ref. [25]

3.624

Ref. [26]

0.5683

12

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

From Table 6, it can be concluded that the running time of proposed scheme is shorter than that of others. Therefore, proposed scheme is efficient. 6. Conclusion In this paper, a novel hyperchaotic image encryption algorithm is proposed based on pixel-level scrambling, bit-level scrambling and DNA encoding. Firstly, the chaotic sequences are generated by 5-D hyperchaotic system. Then pixel-level scrambling and bit-level scrambling are operated to confuse the plain image. In order to enhance the security of the cryptosystem and increase the complexity of information, the permuted image is executed decomposition operation and DNA encoding. DNA XOR operation and DNA complementary rules are also applied to improve the ability of resisting plaintext attacks. Experimental results and theoretical analysis prove that the algorithm could resist differential attack, brute-force attack, statistical attack and plaintext attack. Therefore it has extraordinarily high security and is reliable for practical application. Acknowledgments This research is financially supported by the National Natural Science Foundation of China under Grant 61272469, the Natural Science Foundation of Fujian Province of China under Grant 2016J05153 and the Outstanding Youth Scientific Research Training Program of Fujian Province of China in 2017, and the Training Program for Talents from the Fuqing Branch of Fujian Normal University of China under Grant KY2017NS07. References [1] Z. Zhu, W. Zhang, K.W. Wong, H. Yu. A chaos-based symmetric image encryption scheme using a bit-level permutation. Information Sciences, 2011, 181(6):1171-1186. [2] D. Ravichandran, P. Praveenkumar, J. B. Balaguru Rayappan, R. Amirtharaja. Chaos based crossover and mutation for securing DICOM image. Computers in Biology and Medicine, 2016, 72:170–184. [3] D. Ravichandran, P. Praveenkumar, J. B. B. Rayappan, R. Amirtharajan. DNA chaos blend to secure medical privacy. IEEE Transactions on NanoBioscience, 2017, 16(8): 850-858. [4] Y. Wu, Y. Zhou, G. Saveriades, S. Agaian, J. P. Noonan, P. Natarajan. Local Shannon entropy measure with statistical tests for image randomness. Information Sciences, 2013, 222: 323-342. [5] X. Wang, H. Zhang. A color image encryption with heterogeneous bit-permutation and correlated chaos. Optics Communications, 2015, 342:51-60. [6] W. Liu, K. Sun, C. Zhu. A fast image encryption algorithm based on chaotic map. Optics & Lasers in Engineering, 2016, 84:26-36. [7] X. Wang, Q. Wang, Y. Zhang. A fast image algorithm based on rows and columns switch. Nonlinear Dynamics, 2015, 79(2):1141-1149. [8] T. Sivakumar, R. Venkatesan. A new image encryption method based on knight's travel path and true random number. Journal of Information Science & Engineering, 2016, 32(1): 133-152. [9] H. Niu, C. Zhou, B. Wang, X. Zheng, S. Zhou. Splicing model and hyper–chaotic system for image encryption. Journal of Electrical Engineering, 2016, 67(2):78-86. 13

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/JPHOT.2018.2817550, IEEE Photonics Journal

[10] A. Khalifa, A. Atito. High-capacity DNA-based steganography. The 8th International Conference on Informatics and Systems. 2012, BIO-76 - BIO-80. [11] Y. Liu, J. Tang, T. Xie. Cryptanalyzing a RGB image encryption algorithm based on DNA encoding and chaos map. Optics & Laser Technology, 2014, 60(2):111-115. [12] X. Wang, Y. Zhang, Y. Zhao. A novel image encryption scheme based on 2-D logistic map and DNA sequence operations. Nonlinear Dynamics, 2015, 82(3):1269-1280. [13] A. Rehman, X. Liao, A. Kulsoom, S. A. Abbas. Selective encryption for gray images based on chaos and DNA complementary rules. Multimedia Tools and Applications, 2015, 74(13):4655-4677 [14] A. Jain, N. Rajpal. A robust image encryption algorithm resistant to attacks using DNA and chaotic logistic maps. Multimedia Tools and Applications, 2016, 75(10):5455-5472. [15] X. Wang, Y. Zhang, X. Bao. A novel chaotic image encryption scheme using DNA sequence operations. Optics & Lasers in Engineering, 2015, 73:53-61. [16] Q. Zhang, L. Guo, X. Wei. Image encryption using DNA addition combining with chaotic maps. Mathematical and Computer Modelling, 2010, 52(11-12): 2028–2035. [17] H. Yuan, Y. Liu, T. Lin, T. Hu, L. Gong. A new parallel image cryptosystem based on 5D hyper-chaotic system. Signal Processing: Image Communication, 2017, 52 (C): 87–96. [18] Y. Li, C. Wang, H. Chen. A hyper-chaos-based image encryption algorithm using pixel-level permutation and bit-level permutation. Optics & Lasers in Engineering, 2017, 90:238-246. [19] S. Sun. A novel secure image steganography using improved logistic map and DNA techniques. Journal of Internet Technology, 2017, 18(3): 647-652. [20] S. Sun. Chaotic image encryption scheme using Two-by-two deoxyribonucleic acid complementary rules. Optical Engineering, 2017, 56(11), 116117. [21] J. Chen, Z. Zhu, C. Fu, L. Zhang, Y. Zhang. An image encryption scheme using nonlinear inter-pixel computing and swapping based permutation approach. Communications in Nonlinear Science & Numerical Simulation, 2015, 23 (1–3):294-310. [22] X. Chai, Z. Gan, M. Zhang. A fast chaos-based image encryption scheme with a novel plain image-related swapping block permutation and block diffusion. Multimedia Tools and Applications, 2017, 76(14): 15561-15585. [23] R. Enayatifar, A. H. Abdullah, I. F. Isnin, A. Altameem, M. Lee. Image encryption using a synchronous permutation-diffusion technique. Optics & Lasers in Engineering, 2017, 90: 146-154. [24] Y. Wu, J. P. Noonan, S. Agaian. NPCR and UACI randomness tests for image encryption. Cyber Journals: Multidisciplinary Journals in Science and Technology, Journal of Selected Areas in Telecommunications, 2011, 2: 31-38. [25] L. Xu, Z. Li, J. L, W. Hua. A novel bit-level image encryption algorithm based on chaotic maps. Optics & Lasers in Engineering, 2016, 78 (21):17-25. [26] M. Brindha a, N. A. Gounden. A chaos based image encryption and lossless compression algorithm using hash table and Chinese Remainder Theorem. Applied Soft Computing, 2016, 40:379-390.

14

1943-0655 (c) 2018 IEEE. Translations and content mining are permitted for academic research only. Personal use is also permitted, but republication/redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.